voukpaw

voukpaw

Geek Repo

Github PK Tool:Github PK Tool


Organizations
bytewolves

voukpaw's repositories

BackupOperatorToolkit

The BackupOperatorToolkit contains different techniques allowing you to escalate from Backup Operator to Domain Admin

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

gitleaks

Protect and discover secrets using Gitleaks 🔑

License:MITStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

linikatz

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

mcafee-sitelist-pwd-decryption

Password decryption tool for the McAfee SiteList.xml file

Stargazers:0Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ocd-mindmaps

Orange Cyberdefense mindmaps

License:GPL-3.0Stargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

License:NOASSERTIONStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Stargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

License:MITStargazers:0Issues:0Issues:0

OSINTsources

This is a repo containing several osint sources

License:MITStargazers:0Issues:0Issues:0

OWASSRF-CVE-2022-41082-POC

PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers

Stargazers:0Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

License:GPL-2.0Stargazers:0Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

shcheck

A basic tool to check security headers of a website

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

text4shell-exploit

CVE-2022-42889 - Text4Shell exploit

Stargazers:0Issues:0Issues:0

TortugaToolKit

Collection of some of my own tools with other great open source tools out there packaged into a powershell module

License:UnlicenseStargazers:0Issues:0Issues:0

UAC-bypass

Windows Privilege Escalation

License:MITStargazers:0Issues:0Issues:0

unredacter

Never ever ever use pixelation as a redaction technique

License:GPL-3.0Stargazers:0Issues:0Issues:0

updog

Updog is a replacement for Python's SimpleHTTPServer. It allows uploading and downloading via HTTP/S, can set ad hoc SSL certificates and use http basic auth.

License:MITStargazers:0Issues:0Issues:0

uploadserver

Python's http.server extended to include a file upload page

License:MITStargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

License:GPL-3.0Stargazers:0Issues:0Issues:0

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

Stargazers:0Issues:0Issues:0

wssocks

socks5 over websocket

License:MITStargazers:0Issues:0Issues:0